CVE-2016-8527

CVE-2016-8527

Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to a reflected cross-site scripting (XSS). The vulnerability is present in the VisualRF component of AirWave. By exploiting this vulnerability, an attacker who can trick a logged-in AirWave administrative user into clicking a link could obtain sensitive information, such as session cookies or passwords. The vulnerability requires that an administrative users click on the malicious link while currently logged into AirWave in the same browser.

Source: CVE-2016-8527

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다